mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-03-27T07:00:38.059016+00:00
This commit is contained in:
parent
c8eaaa2ac4
commit
08b3f29ffa
36
CVE-2023/CVE-2023-291xx/CVE-2023-29134.json
Normal file
36
CVE-2023/CVE-2023-291xx/CVE-2023-29134.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-29134",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T06:15:08.280",
|
||||
"lastModified": "2024-03-27T06:15:08.280",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in the Cargo extension for MediaWiki through 1.39.3. There is mishandling of backticks to smartSplit."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/Cargo/+/895774",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/Cargo/+/898722",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/Cargo/+/900133",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://phabricator.wikimedia.org/T331362",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://phabricator.wikimedia.org/rECRG920f3c19a84175bcfe93f41ecf9f8cef32730f8e",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-316xx/CVE-2023-31634.json
Normal file
24
CVE-2023/CVE-2023-316xx/CVE-2023-31634.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-31634",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T06:15:08.807",
|
||||
"lastModified": "2024-03-27T06:15:08.807",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In TeslaMate before 1.27.2, there is unauthorized access to port 4000 for remote viewing and operation of user data. After accessing the IP address for the TeslaMate instance, an attacker can switch the port to 3000 to enter Grafana for remote operations. At that time, the default username and password can be used to enter the Grafana management console without logging in, a related issue to CVE-2022-23126."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/XC9409/CVE-2023-31634/blob/main/PoC",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/adriankumpf/teslamate/releases/tag/v1.27.2",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-318xx/CVE-2023-31854.json
Normal file
20
CVE-2023/CVE-2023-318xx/CVE-2023-31854.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-31854",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T06:15:09.023",
|
||||
"lastModified": "2024-03-27T06:15:09.023",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "std::bad_alloc is mishandled in Precomp 0.4.8. NOTE: this is disputed because it should be categorized as a usability problem."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/schnaader/precomp-cpp/issues/139",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-393xx/CVE-2023-39306.json
Normal file
55
CVE-2023/CVE-2023-393xx/CVE-2023-39306.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-39306",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:09.263",
|
||||
"lastModified": "2024-03-27T06:15:09.263",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemeFusion Fusion Builder allows Reflected XSS.This issue affects Fusion Builder: from n/a through 3.11.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/fusion-builder/wordpress-avada-builder-plugin-3-11-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-459xx/CVE-2023-45919.json
Normal file
24
CVE-2023/CVE-2023-459xx/CVE-2023-45919.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-45919",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T05:15:47.030",
|
||||
"lastModified": "2024-03-27T05:15:47.030",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mesa 23.0.4 was discovered to contain a buffer over-read in glXQueryServerString(). NOTE: this is disputed because there are no common situations in which users require uninterrupted operation with an attacker-controller server."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/47",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-459xx/CVE-2023-45920.json
Normal file
24
CVE-2023/CVE-2023-459xx/CVE-2023-45920.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-45920",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T05:15:47.140",
|
||||
"lastModified": "2024-03-27T05:15:47.140",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Xfig v3.2.8 was discovered to contain a NULL pointer dereference when calling XGetWMHints(). NOTE: this is disputed because it is not expected that an X application should continue to run when there is arbitrary anomalous behavior from the X server or window manager."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/48",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://sourceforge.net/p/mcj/tickets/155/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-459xx/CVE-2023-45922.json
Normal file
28
CVE-2023/CVE-2023-459xx/CVE-2023-45922.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-45922",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T05:15:47.203",
|
||||
"lastModified": "2024-03-27T05:15:47.203",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "glx_pbuffer.c in Mesa 23.0.4 was discovered to contain a segmentation violation when calling __glXGetDrawableAttribute(). NOTE: this is disputed because there are no common situations in which users require uninterrupted operation with an attacker-controller server."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/50",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/71",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-459xx/CVE-2023-45924.json
Normal file
24
CVE-2023/CVE-2023-459xx/CVE-2023-45924.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-45924",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T05:15:47.263",
|
||||
"lastModified": "2024-03-27T05:15:47.263",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "libglxproto.c in OpenGL libglvnd bb06db5a was discovered to contain a segmentation violation via the function glXGetDrawableScreen(). NOTE: this is disputed because there are no common situations in which users require uninterrupted operation with an attacker-controller server."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/52",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.freedesktop.org/glvnd/libglvnd/-/issues/242",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-459xx/CVE-2023-45925.json
Normal file
24
CVE-2023/CVE-2023-459xx/CVE-2023-45925.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-45925",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T05:15:47.320",
|
||||
"lastModified": "2024-03-27T05:15:47.320",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "GNU Midnight Commander 4.8.29-146-g299d9a2fb was discovered to contain a NULL pointer dereference via the function x_error_handler() at tty/x11conn.c. NOTE: this is disputed because it should be categorized as a usability problem (an X operation silently fails)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/53",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://midnight-commander.org/ticket/4484",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-459xx/CVE-2023-45935.json
Normal file
24
CVE-2023/CVE-2023-459xx/CVE-2023-45935.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-45935",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T05:15:47.377",
|
||||
"lastModified": "2024-03-27T05:15:47.377",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Qt 6 through 6.6 was discovered to contain a NULL pointer dereference via the function QXcbConnection::initializeAllAtoms(). NOTE: this is disputed because it is not expected that an X application should continue to run when there is arbitrary anomalous behavior from the X server."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/61",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://bugreports.qt.io/browse/QTBUG-115599",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-460xx/CVE-2023-46046.json
Normal file
32
CVE-2023/CVE-2023-460xx/CVE-2023-46046.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-46046",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T05:15:47.440",
|
||||
"lastModified": "2024-03-27T05:15:47.440",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in MiniZinc before 2.8.0 allows a NULL pointer dereference via ti_expr in a crafted .mzn file. NOTE: this is disputed because there is no common libminizinc use case in which an unattended process is supposed to run forever to process a series of atttacker-controlled .mzn files."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/63",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/MiniZinc/libminizinc/commit/afe67acc20898e4308044b54c4acf7a08df544f0",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/MiniZinc/libminizinc/issues/730",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.minizinc.org/doc-2.8.3/en/changelog.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-460xx/CVE-2023-46047.json
Normal file
24
CVE-2023/CVE-2023-460xx/CVE-2023-46047.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-46047",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T05:15:47.500",
|
||||
"lastModified": "2024-03-27T05:15:47.500",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Sane 1.2.1 allows a local attacker to execute arbitrary code via a crafted file to the sanei_configure_attach() function. NOTE: this is disputed because there is no expectation that the product should be starting with an attacker-controlled configuration file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/64",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.com/sane-project/backends/-/issues/708",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-460xx/CVE-2023-46048.json
Normal file
24
CVE-2023/CVE-2023-460xx/CVE-2023-46048.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-46048",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T05:15:47.560",
|
||||
"lastModified": "2024-03-27T05:15:47.560",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Tex Live 944e257 has a NULL pointer dereference in texk/web2c/pdftexdir/writet1.c. NOTE: this is disputed because it should be categorized as a usability problem."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/65",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://tug.org/pipermail/tex-live/2023-August/049400.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-460xx/CVE-2023-46049.json
Normal file
28
CVE-2023/CVE-2023-460xx/CVE-2023-46049.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-46049",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T06:15:10.037",
|
||||
"lastModified": "2024-03-27T06:15:10.037",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "LLVM 15.0.0 has a NULL pointer dereference in the parseOneMetadata() function via a crafted pdflatex.fmt file (or perhaps a crafted .o file) to llvm-lto. NOTE: this is disputed because the relationship between pdflatex.fmt and any LLVM language front end is not explained, and because a crash of the llvm-lto application should be categorized as a usability problem."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/66",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/llvm/llvm-project/issues/67388",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://llvm.org/docs/Security.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-460xx/CVE-2023-46051.json
Normal file
24
CVE-2023/CVE-2023-460xx/CVE-2023-46051.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-46051",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T06:15:10.243",
|
||||
"lastModified": "2024-03-27T06:15:10.243",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TeX Live 944e257 allows a NULL pointer dereference in texk/web2c/pdftexdir/tounicode.c. NOTE: this is disputed because it should be categorized as a usability problem."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/68",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://tug.org/pipermail/tex-live/2023-August/049406.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-460xx/CVE-2023-46052.json
Normal file
24
CVE-2023/CVE-2023-460xx/CVE-2023-46052.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-46052",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T06:15:10.403",
|
||||
"lastModified": "2024-03-27T06:15:10.403",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sane 1.2.1 heap bounds overwrite in init_options() from backend/test.c via a long init_mode string in a configuration file. NOTE: this is disputed because there is no expectation that test.c code should be executed with an attacker-controlled configuration file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/69",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.com/sane-project/backends/-/issues/709",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-498xx/CVE-2023-49815.json
Normal file
55
CVE-2023/CVE-2023-498xx/CVE-2023-49815.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-49815",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:10.627",
|
||||
"lastModified": "2024-03-27T06:15:10.627",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Unrestricted Upload of File with Dangerous Type vulnerability in WappPress Team WappPress.This issue affects WappPress: from n/a through 5.0.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wapppress-builds-android-app-for-website/wordpress-wapppress-plugin-5-0-3-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-522xx/CVE-2023-52228.json
Normal file
55
CVE-2023/CVE-2023-522xx/CVE-2023-52228.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-52228",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:11.387",
|
||||
"lastModified": "2024-03-27T06:15:11.387",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mark Kinchin Beds24 Online Booking allows Stored XSS.This issue affects Beds24 Online Booking: from n/a through 2.0.24.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/beds24-online-booking/wordpress-beds24-online-booking-plugin-2-0-23-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-0565",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-15T20:15:43.630",
|
||||
"lastModified": "2024-03-19T23:15:08.520",
|
||||
"lastModified": "2024-03-27T06:15:11.940",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -148,6 +148,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1404",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1532",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1533",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0565",
|
||||
"source": "secalert@redhat.com",
|
||||
|
55
CVE-2024/CVE-2024-221xx/CVE-2024-22149.json
Normal file
55
CVE-2024/CVE-2024-221xx/CVE-2024-22149.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-22149",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:12.890",
|
||||
"lastModified": "2024-03-27T06:15:12.890",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Oliver Seidel, Bastian Germann CformsII allows Stored XSS.This issue affects CformsII: from n/a through 15.0.5.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/cforms2/wordpress-cformsii-plugin-15-0-5-cross-site-scripting-xss-vulnerability-2?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-222xx/CVE-2024-22288.json
Normal file
55
CVE-2024/CVE-2024-222xx/CVE-2024-22288.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-22288",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:13.670",
|
||||
"lastModified": "2024-03-27T06:15:13.670",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebToffee WooCommerce PDF Invoices, Packing Slips, Delivery Notes and Shipping Labels allows Reflected XSS.This issue affects WooCommerce PDF Invoices, Packing Slips, Delivery Notes and Shipping Labels: from n/a through 4.4.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/print-invoices-packing-slip-labels-for-woocommerce/wordpress-woocommerce-pdf-invoices-packing-slips-delivery-notes-and-shipping-labels-plugin-4-4-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-222xx/CVE-2024-22299.json
Normal file
55
CVE-2024/CVE-2024-222xx/CVE-2024-22299.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-22299",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:14.273",
|
||||
"lastModified": "2024-03-27T06:15:14.273",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision: Making the web work for you FV Flowplayer Video Player allows Reflected XSS.This issue affects FV Flowplayer Video Player: from n/a through 7.5.41.7212.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/fv-wordpress-flowplayer/wordpress-fv-player-plugin-7-5-41-7212-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-223xx/CVE-2024-22300.json
Normal file
55
CVE-2024/CVE-2024-223xx/CVE-2024-22300.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-22300",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:14.883",
|
||||
"lastModified": "2024-03-27T06:15:14.883",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Icegram Email Subscribers & Newsletters allows Reflected XSS.This issue affects Email Subscribers & Newsletters: from n/a through 5.7.11.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/email-subscribers/wordpress-icegram-express-plugin-5-7-11-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-223xx/CVE-2024-22311.json
Normal file
55
CVE-2024/CVE-2024-223xx/CVE-2024-22311.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-22311",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:15.450",
|
||||
"lastModified": "2024-03-27T06:15:15.450",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in N Squared Simply Schedule Appointments allows Reflected XSS.This issue affects Simply Schedule Appointments: from n/a through 1.6.6.20.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/simply-schedule-appointments/wordpress-simply-schedule-appointments-plugin-1-6-6-20-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-247xx/CVE-2024-24700.json
Normal file
55
CVE-2024/CVE-2024-247xx/CVE-2024-24700.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-24700",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:16.127",
|
||||
"lastModified": "2024-03-27T06:15:16.127",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Benjamin Rojas WP Editor allows Reflected XSS.This issue affects WP Editor: from n/a through 1.2.8.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-editor/wordpress-wp-editor-plugin-1-2-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-248xx/CVE-2024-24800.json
Normal file
55
CVE-2024/CVE-2024-248xx/CVE-2024-24800.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-24800",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:16.700",
|
||||
"lastModified": "2024-03-27T06:15:16.700",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AdTribes.Io Product Feed PRO for WooCommerce allows Reflected XSS.This issue affects Product Feed PRO for WooCommerce: from n/a through 13.2.5.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/woo-product-feed-pro/wordpress-product-feed-pro-for-woocommerce-plugin-13-2-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-248xx/CVE-2024-24842.json
Normal file
55
CVE-2024/CVE-2024-248xx/CVE-2024-24842.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-24842",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:17.420",
|
||||
"lastModified": "2024-03-27T06:15:17.420",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Deserialization of Untrusted Data vulnerability in Echo Plugins Knowledge Base for Documentation, FAQs with AI Assistance.This issue affects Knowledge Base for Documentation, FAQs with AI Assistance: from n/a through 11.30.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/echo-knowledge-base/wordpress-knowledge-base-for-documentation-faqs-with-ai-assistance-plugin-11-30-2-php-object-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25920.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25920.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25920",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:18.200",
|
||||
"lastModified": "2024-03-27T06:15:18.200",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VeronaLabs WP SMS allows Stored XSS.This issue affects WP SMS: from n/a through 6.3.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-sms/wordpress-wp-sms-plugin-6-3-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25926.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25926.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25926",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-27T06:15:18.710",
|
||||
"lastModified": "2024-03-27T06:15:18.710",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in IndiaNIC Widgets Controller allows Reflected XSS.This issue affects Widgets Controller: from n/a through 1.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/widgets-controller/wordpress-widgets-controller-plugin-1-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
40
CVE-2024/CVE-2024-283xx/CVE-2024-28335.json
Normal file
40
CVE-2024/CVE-2024-283xx/CVE-2024-28335.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"id": "CVE-2024-28335",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T06:15:19.447",
|
||||
"lastModified": "2024-03-27T06:15:19.447",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Lektor before 3.3.11 does not sanitize DB path traversal. Thus, shell commands might be executed via a file that is added to the templates directory, if the victim's web browser accesses an untrusted website that uses JavaScript to send requests to localhost port 5000, and the web browser is running on the same machine as the \"lektor server\" command."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://brave.com/privacy-updates/27-localhost-permission/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://cxsecurity.com/issue/WLB-2024030043",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://getlektor.com/docs/quickstart",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/lektor/lektor/pull/1179/commits/8f38b9713d152622b69ff5e3b1e6a0d7bb7fa800",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/lektor/lektor/releases/tag/v3.3.11",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/177708/Lektor-Static-CMS-3.3.10-Arbitrary-File-Upload-Remote-Code-Execution.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
67
README.md
67
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-27T05:00:38.571559+00:00
|
||||
2024-03-27T07:00:38.059016+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-27T04:15:11.250000+00:00
|
||||
2024-03-27T06:15:19.447000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,50 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
242841
|
||||
242870
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `37`
|
||||
Recently added CVEs: `29`
|
||||
|
||||
\* [CVE-2024-0400](CVE-2024/CVE-2024-04xx/CVE-2024-0400.json) (`2024-03-27T03:15:10.697`)
|
||||
\* [CVE-2024-1532](CVE-2024/CVE-2024-15xx/CVE-2024-1532.json) (`2024-03-27T03:15:10.933`)
|
||||
\* [CVE-2024-2097](CVE-2024/CVE-2024-20xx/CVE-2024-2097.json) (`2024-03-27T03:15:12.290`)
|
||||
\* [CVE-2024-2139](CVE-2024/CVE-2024-21xx/CVE-2024-2139.json) (`2024-03-27T03:15:12.510`)
|
||||
\* [CVE-2024-2203](CVE-2024/CVE-2024-22xx/CVE-2024-2203.json) (`2024-03-27T03:15:12.737`)
|
||||
\* [CVE-2024-2210](CVE-2024/CVE-2024-22xx/CVE-2024-2210.json) (`2024-03-27T03:15:12.937`)
|
||||
\* [CVE-2024-24334](CVE-2024/CVE-2024-243xx/CVE-2024-24334.json) (`2024-03-27T03:15:11.260`)
|
||||
\* [CVE-2024-24335](CVE-2024/CVE-2024-243xx/CVE-2024-24335.json) (`2024-03-27T03:15:11.330`)
|
||||
\* [CVE-2024-25388](CVE-2024/CVE-2024-253xx/CVE-2024-25388.json) (`2024-03-27T03:15:11.400`)
|
||||
\* [CVE-2024-25389](CVE-2024/CVE-2024-253xx/CVE-2024-25389.json) (`2024-03-27T03:15:11.460`)
|
||||
\* [CVE-2024-25390](CVE-2024/CVE-2024-253xx/CVE-2024-25390.json) (`2024-03-27T03:15:11.537`)
|
||||
\* [CVE-2024-25391](CVE-2024/CVE-2024-253xx/CVE-2024-25391.json) (`2024-03-27T03:15:11.603`)
|
||||
\* [CVE-2024-25392](CVE-2024/CVE-2024-253xx/CVE-2024-25392.json) (`2024-03-27T03:15:11.667`)
|
||||
\* [CVE-2024-25393](CVE-2024/CVE-2024-253xx/CVE-2024-25393.json) (`2024-03-27T03:15:11.730`)
|
||||
\* [CVE-2024-25394](CVE-2024/CVE-2024-253xx/CVE-2024-25394.json) (`2024-03-27T03:15:11.830`)
|
||||
\* [CVE-2024-25395](CVE-2024/CVE-2024-253xx/CVE-2024-25395.json) (`2024-03-27T03:15:11.927`)
|
||||
\* [CVE-2024-25580](CVE-2024/CVE-2024-255xx/CVE-2024-25580.json) (`2024-03-27T03:15:12.007`)
|
||||
\* [CVE-2024-25734](CVE-2024/CVE-2024-257xx/CVE-2024-25734.json) (`2024-03-27T03:15:12.077`)
|
||||
\* [CVE-2024-25735](CVE-2024/CVE-2024-257xx/CVE-2024-25735.json) (`2024-03-27T03:15:12.150`)
|
||||
\* [CVE-2024-25736](CVE-2024/CVE-2024-257xx/CVE-2024-25736.json) (`2024-03-27T03:15:12.220`)
|
||||
\* [CVE-2024-2941](CVE-2024/CVE-2024-29xx/CVE-2024-2941.json) (`2024-03-27T03:15:13.160`)
|
||||
\* [CVE-2024-2942](CVE-2024/CVE-2024-29xx/CVE-2024-2942.json) (`2024-03-27T03:15:13.490`)
|
||||
\* [CVE-2024-2943](CVE-2024/CVE-2024-29xx/CVE-2024-2943.json) (`2024-03-27T03:15:13.820`)
|
||||
\* [CVE-2024-2944](CVE-2024/CVE-2024-29xx/CVE-2024-2944.json) (`2024-03-27T03:15:14.160`)
|
||||
\* [CVE-2024-2945](CVE-2024/CVE-2024-29xx/CVE-2024-2945.json) (`2024-03-27T03:15:14.477`)
|
||||
\* [CVE-2023-45919](CVE-2023/CVE-2023-459xx/CVE-2023-45919.json) (`2024-03-27T05:15:47.030`)
|
||||
\* [CVE-2023-45920](CVE-2023/CVE-2023-459xx/CVE-2023-45920.json) (`2024-03-27T05:15:47.140`)
|
||||
\* [CVE-2023-45922](CVE-2023/CVE-2023-459xx/CVE-2023-45922.json) (`2024-03-27T05:15:47.203`)
|
||||
\* [CVE-2023-45924](CVE-2023/CVE-2023-459xx/CVE-2023-45924.json) (`2024-03-27T05:15:47.263`)
|
||||
\* [CVE-2023-45925](CVE-2023/CVE-2023-459xx/CVE-2023-45925.json) (`2024-03-27T05:15:47.320`)
|
||||
\* [CVE-2023-45935](CVE-2023/CVE-2023-459xx/CVE-2023-45935.json) (`2024-03-27T05:15:47.377`)
|
||||
\* [CVE-2023-46046](CVE-2023/CVE-2023-460xx/CVE-2023-46046.json) (`2024-03-27T05:15:47.440`)
|
||||
\* [CVE-2023-46047](CVE-2023/CVE-2023-460xx/CVE-2023-46047.json) (`2024-03-27T05:15:47.500`)
|
||||
\* [CVE-2023-46048](CVE-2023/CVE-2023-460xx/CVE-2023-46048.json) (`2024-03-27T05:15:47.560`)
|
||||
\* [CVE-2023-46049](CVE-2023/CVE-2023-460xx/CVE-2023-46049.json) (`2024-03-27T06:15:10.037`)
|
||||
\* [CVE-2023-46051](CVE-2023/CVE-2023-460xx/CVE-2023-46051.json) (`2024-03-27T06:15:10.243`)
|
||||
\* [CVE-2023-46052](CVE-2023/CVE-2023-460xx/CVE-2023-46052.json) (`2024-03-27T06:15:10.403`)
|
||||
\* [CVE-2023-49815](CVE-2023/CVE-2023-498xx/CVE-2023-49815.json) (`2024-03-27T06:15:10.627`)
|
||||
\* [CVE-2023-52228](CVE-2023/CVE-2023-522xx/CVE-2023-52228.json) (`2024-03-27T06:15:11.387`)
|
||||
\* [CVE-2024-22149](CVE-2024/CVE-2024-221xx/CVE-2024-22149.json) (`2024-03-27T06:15:12.890`)
|
||||
\* [CVE-2024-22288](CVE-2024/CVE-2024-222xx/CVE-2024-22288.json) (`2024-03-27T06:15:13.670`)
|
||||
\* [CVE-2024-22299](CVE-2024/CVE-2024-222xx/CVE-2024-22299.json) (`2024-03-27T06:15:14.273`)
|
||||
\* [CVE-2024-22300](CVE-2024/CVE-2024-223xx/CVE-2024-22300.json) (`2024-03-27T06:15:14.883`)
|
||||
\* [CVE-2024-22311](CVE-2024/CVE-2024-223xx/CVE-2024-22311.json) (`2024-03-27T06:15:15.450`)
|
||||
\* [CVE-2024-24700](CVE-2024/CVE-2024-247xx/CVE-2024-24700.json) (`2024-03-27T06:15:16.127`)
|
||||
\* [CVE-2024-24800](CVE-2024/CVE-2024-248xx/CVE-2024-24800.json) (`2024-03-27T06:15:16.700`)
|
||||
\* [CVE-2024-24842](CVE-2024/CVE-2024-248xx/CVE-2024-24842.json) (`2024-03-27T06:15:17.420`)
|
||||
\* [CVE-2024-25920](CVE-2024/CVE-2024-259xx/CVE-2024-25920.json) (`2024-03-27T06:15:18.200`)
|
||||
\* [CVE-2024-25926](CVE-2024/CVE-2024-259xx/CVE-2024-25926.json) (`2024-03-27T06:15:18.710`)
|
||||
\* [CVE-2024-28335](CVE-2024/CVE-2024-283xx/CVE-2024-28335.json) (`2024-03-27T06:15:19.447`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `6`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
\* [CVE-2022-38223](CVE-2022/CVE-2022-382xx/CVE-2022-38223.json) (`2024-03-27T03:15:10.003`)
|
||||
\* [CVE-2023-30590](CVE-2023/CVE-2023-305xx/CVE-2023-30590.json) (`2024-03-27T03:15:10.130`)
|
||||
\* [CVE-2023-38252](CVE-2023/CVE-2023-382xx/CVE-2023-38252.json) (`2024-03-27T03:15:10.220`)
|
||||
\* [CVE-2023-38253](CVE-2023/CVE-2023-382xx/CVE-2023-38253.json) (`2024-03-27T03:15:10.390`)
|
||||
\* [CVE-2023-4255](CVE-2023/CVE-2023-42xx/CVE-2023-4255.json) (`2024-03-27T03:15:10.537`)
|
||||
\* [CVE-2024-22025](CVE-2024/CVE-2024-220xx/CVE-2024-22025.json) (`2024-03-27T03:15:11.187`)
|
||||
\* [CVE-2024-0565](CVE-2024/CVE-2024-05xx/CVE-2024-0565.json) (`2024-03-27T06:15:11.940`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
117
_state.csv
117
_state.csv
@ -203979,7 +203979,7 @@ CVE-2022-3822,0,0,433abf5e765cfb25dcdf448af8829eb1cabd894656ab4ac3ba7ebbfcda7f9a
|
||||
CVE-2022-38220,0,0,6933d0b94a2d80150bf4bcb0725dd7bf6c0f2f52153f5903a8de24c7cdda2fbe,2023-03-06T14:39:49.140000
|
||||
CVE-2022-38221,0,0,33821578dac6e1c0c610046ee5aadec725e480b3c50ded3b2e27e7e0adc4ee65,2022-08-17T14:23:55.047000
|
||||
CVE-2022-38222,0,0,bbb00b83987c51929fe7ea6a8e2bfa92e50eba56e41981c0e82175bae5bc0b93,2022-09-30T18:28:57.477000
|
||||
CVE-2022-38223,0,1,0aab8c0a8c50523c6f7c8151f9fe89103b2282718e89a5cb5c29964b54c4f2a7,2024-03-27T03:15:10.003000
|
||||
CVE-2022-38223,0,0,0aab8c0a8c50523c6f7c8151f9fe89103b2282718e89a5cb5c29964b54c4f2a7,2024-03-27T03:15:10.003000
|
||||
CVE-2022-38227,0,0,98136c9e191bcc58e52febf275e766912cf3d21d900140b728529607452f67c9,2022-08-18T14:06:13.117000
|
||||
CVE-2022-38228,0,0,7697abc492f89a75c252cfdc4eb82f135432f223e52536f06db6b821c549ffb6,2022-08-18T14:05:42.210000
|
||||
CVE-2022-38229,0,0,e2dfc346fabdb0c1a262c052db6493172811022520d51774324521bba8d1b57f,2022-08-18T14:05:12.780000
|
||||
@ -220827,6 +220827,7 @@ CVE-2023-2913,0,0,02dee29626edea9e3692b4ee8987d5b42660a0449111b53a4cdfe400db3a08
|
||||
CVE-2023-29130,0,0,0e471cfd0340965bd77e08811b946207fc0bf928aa390cc2978599eb2bf9d800,2023-07-18T15:53:09.663000
|
||||
CVE-2023-29131,0,0,75220e5127e112061e4e9768161a155f51624a13220b4387b5d923f12ae2b9db,2023-07-18T16:30:33.707000
|
||||
CVE-2023-29132,0,0,efed6d0adc9eb73d0b5769aebb45f2586a61e4d08a5b6546086b77a70354ffe2,2023-04-24T13:24:18.997000
|
||||
CVE-2023-29134,1,1,3d35c1344bf7e71c46382329b14af49f7e8ffacf7ec072dc36123392155ed100,2024-03-27T06:15:08.280000
|
||||
CVE-2023-29137,0,0,e5c1b10ab2558731f371a1374bf948aebe1fe55da1e8c7c2fdbfef8863a2f74c,2023-04-10T17:08:31.030000
|
||||
CVE-2023-29139,0,0,a0f50beb37ce41952b1fe655ddb38dee8596f866689e48b8141a0f18fb12ac55,2023-04-11T06:07:08.580000
|
||||
CVE-2023-2914,0,0,808493420a9fc0aa33f58da9c1d9936a70854af622ca68d642a44c530230ec6f,2023-08-23T15:46:19.610000
|
||||
@ -221765,7 +221766,7 @@ CVE-2023-30586,0,0,8d65f8501b9a164e088e859e6a227372220009a1a64d090c22453b9c0c78b
|
||||
CVE-2023-30588,0,0,7a9bc492f6823c53e3ac620aea01a05b589b62f437e50b00ac05d6d7a58cdac6,2023-12-04T17:40:31.033000
|
||||
CVE-2023-30589,0,0,9a2862378c0000304b189e348a8612e355e70054bc3e963a6d9d53897e41242d,2023-12-12T14:33:56.690000
|
||||
CVE-2023-3059,0,0,757ac0696161df4fdc0301c72c5e394f55c1289e87f28f269d8eae610272e6e1,2024-03-21T02:48:22.927000
|
||||
CVE-2023-30590,0,1,9d92e6bca8862bf4474f084238b79e676b0ae0d745854851c9d39a3b98fca13b,2024-03-27T03:15:10.130000
|
||||
CVE-2023-30590,0,0,9d92e6bca8862bf4474f084238b79e676b0ae0d745854851c9d39a3b98fca13b,2024-03-27T03:15:10.130000
|
||||
CVE-2023-30591,0,0,e3c0c15172c3bf776941c8e92ce271edd14f614447df05c18564dae805e8fefa,2023-10-02T18:19:47.023000
|
||||
CVE-2023-3060,0,0,53dc48b4846ebba7fad169d263ba5db51472951ec577b88a471d38d58da2c0fa,2024-03-21T02:48:23.020000
|
||||
CVE-2023-30601,0,0,185f82914270fbceba260ab877194a591ba86c0879ae51f762b4741f41060e07,2023-06-05T16:41:46.257000
|
||||
@ -222556,6 +222557,7 @@ CVE-2023-31629,0,0,654a0e5e1f15b6dda3d957a405c7ef82af9e6daec989334a0d8e37557fff2
|
||||
CVE-2023-3163,0,0,e0d545f9c69cc583e6badf52318a2e2d22d1331a58f63b9414fd087c0f704d0a,2024-03-21T02:48:26.253000
|
||||
CVE-2023-31630,0,0,582b9e3b4f542a22ac9086dedf1f1007cdfcc74f1e9ac2d7509df307784b842e,2023-05-22T13:30:38.413000
|
||||
CVE-2023-31631,0,0,f46647db34231163f4886beb8605c4f6fa8b5836bcfe819f67e2cf4725e8bfa3,2023-05-22T13:30:53.093000
|
||||
CVE-2023-31634,1,1,c7f019f622c1e24583320130bef7bcc16d39f89dc17bec5a5a3380a805f2e445,2024-03-27T06:15:08.807000
|
||||
CVE-2023-3164,0,0,61eebf4ee2e8624d68717b8fd112efb5e0c843b4b0b951bcb3f5033cefc612fd,2024-03-08T19:38:13.920000
|
||||
CVE-2023-3165,0,0,9110669f3528d21a65acf7dcdacb6b4e6dbcdb67673ef7e82c401891dfe4c127,2024-03-21T02:48:26.367000
|
||||
CVE-2023-31654,0,0,2d2918653d29a59e127117cacf7796b26ed08787f7418631684e48c64cdb378e,2024-01-31T16:26:12.397000
|
||||
@ -222658,6 +222660,7 @@ CVE-2023-31848,0,0,6bc78d65f5ed2eaa06e296777b9b4592ee2ea5be41843234781e4261aa04a
|
||||
CVE-2023-31851,0,0,3e853e1d66ca75c30a6bc8ff7ff6e8a4787ac4e3cae329df8131b9a96b849868,2023-07-26T00:38:11.730000
|
||||
CVE-2023-31852,0,0,d784b1a175893975f4dfe9e0cdd925a9eb483fcb3358bc9b040a28aff25564a5,2023-07-26T01:22:23.670000
|
||||
CVE-2023-31853,0,0,bd5cd0c37ed1b17382d4a5fb15ac8a668367d67f1b2d3139e681e8f11cc57038,2023-07-26T00:38:02.020000
|
||||
CVE-2023-31854,1,1,7b2ff9862a55ec68361ef4c24fa30dec0cb1912a79d1b3c9d4adea84dac12832,2024-03-27T06:15:09.023000
|
||||
CVE-2023-31856,0,0,04b4b73d33dc51d56e41384c786cc5967477ceacf0c59f81abca4084fc3a12b1,2023-05-25T18:59:36.043000
|
||||
CVE-2023-31857,0,0,cf64368a6d81b1b5ce5e2158d231348ff30291646fa440e91bebbebf31ed450d,2023-10-04T15:07:27.313000
|
||||
CVE-2023-3186,0,0,a0cdd0b0eb175d5457e24956c4286567478b1fe6e5464224ca05be16af4ddff4,2023-11-07T04:18:09.863000
|
||||
@ -227142,8 +227145,8 @@ CVE-2023-38249,0,0,7cd43552422b2e6f419e43361e66f6bd74771dac21bef545fea7f649fc8ef
|
||||
CVE-2023-3825,0,0,091d480a43d203e74a0b63e3b5dfbd82afc868b447ebc0f63cdf3bda4aea25d5,2023-08-04T16:48:20.227000
|
||||
CVE-2023-38250,0,0,251f05beb0a42019053b0aba3f387ffa1631763e76c1a5180db48ba5ae28cc45,2023-10-14T01:48:28.497000
|
||||
CVE-2023-38251,0,0,0afa0ebd24b16b13f0f63a06bc3bb2b8068ac60715c72de232b585d6c21ceffb,2023-10-14T01:48:38.493000
|
||||
CVE-2023-38252,0,1,3a630af3d841d84b5746aa32ac9d236a3e6afbdb3aaf387a3ef71105b8f4664b,2024-03-27T03:15:10.220000
|
||||
CVE-2023-38253,0,1,943e0dcf970049c9405b1c73dd32bb50d96af70ed71eba3bb46a3e6de557630d,2024-03-27T03:15:10.390000
|
||||
CVE-2023-38252,0,0,3a630af3d841d84b5746aa32ac9d236a3e6afbdb3aaf387a3ef71105b8f4664b,2024-03-27T03:15:10.220000
|
||||
CVE-2023-38253,0,0,943e0dcf970049c9405b1c73dd32bb50d96af70ed71eba3bb46a3e6de557630d,2024-03-27T03:15:10.390000
|
||||
CVE-2023-38254,0,0,d6b49b1c839ba0227ab61cc354ce1ed1eb9d1b39d5a29955c6bf452943f80a0c,2023-08-10T21:02:04.993000
|
||||
CVE-2023-38255,0,0,812507d0a018f207c231a1cbdca72467d6f5269cc22a08c747c60aece7c708d1,2024-03-21T02:48:11.353000
|
||||
CVE-2023-38256,0,0,87aa5a7065a3927baf304c46955787658a3062310d14bcd62cc05536a7a08c0f,2023-09-15T17:35:21.417000
|
||||
@ -227952,6 +227955,7 @@ CVE-2023-39299,0,0,4a4fe470a2bcfff30902e0b9d0b07fed9c3238f5a3ae755d2d216adf6ed07
|
||||
CVE-2023-39301,0,0,f99ca5c14f2281e592a0eb5c38c92820cdd533a72f6c4acb102a1e81f6e4c87e,2023-11-14T15:29:43.047000
|
||||
CVE-2023-39302,0,0,db9cae95c32f91811eb0f0ecdd3b63c519262646f87f4bc925e27b437fe46983,2024-02-06T19:54:10.380000
|
||||
CVE-2023-39303,0,0,d81a0865c899018b1bf357d592ab28d95ab5876f93fb600c5e62942433b060c9,2024-02-06T19:57:03.963000
|
||||
CVE-2023-39306,1,1,d2726551073761fa4fa5b3c6b8b7beeb3ce786dc537e351bcfe4440e47f62d3b,2024-03-27T06:15:09.263000
|
||||
CVE-2023-39307,0,0,9c5bb6bcaa0e4070eaada5953d292b439b97b8adf03b545b0ad50aa15f9f843a,2024-03-26T21:15:51.330000
|
||||
CVE-2023-39308,0,0,0a6368135905c51e4bfc8658e86115693ae2beb292d59faa84b5dcfe3424348f,2023-10-02T19:36:52.837000
|
||||
CVE-2023-39314,0,0,ea740e75552d6dc1c0cf1f6c4b3f96de5bf219ab1a6cac778aaf3dfb58fa2dc3,2023-08-15T00:14:54.643000
|
||||
@ -228262,7 +228266,7 @@ CVE-2023-3979,0,0,4415db529dc1f8726b53811362ede87472ef89ada442f56f004e14ccaccc2a
|
||||
CVE-2023-39796,0,0,35cabf8f2d9419b5c28120c81a09a68054aebd722f802c28d34099e3d758a03d,2023-11-16T19:20:34.407000
|
||||
CVE-2023-3980,0,0,bdb719235be62de736e8efd608c03d80a564e7bf80718e8bbd2cb447e379924d,2023-08-03T13:41:37.933000
|
||||
CVE-2023-39801,0,0,060eeeb508b0d5bba1a9b11b0d4067770d1f89ceb5b2599430de052ac4c86469,2023-08-29T16:10:38.307000
|
||||
CVE-2023-39804,1,1,8aeec0f6aeada2d51dcf32b588423bc673ff0a1e74efe974ea15cb1a41bb7d76,2024-03-27T04:15:08.897000
|
||||
CVE-2023-39804,0,0,8aeec0f6aeada2d51dcf32b588423bc673ff0a1e74efe974ea15cb1a41bb7d76,2024-03-27T04:15:08.897000
|
||||
CVE-2023-39805,0,0,97f75df0843fae7011ba48aab591d3d9ef06d0696ef26cd697d5023f854ad154,2023-08-15T19:44:14.640000
|
||||
CVE-2023-39806,0,0,7c1aa1698868383e8f490b6c2715d7db8790d38d90c2017a54406dc967a8128d,2023-08-15T19:44:26.260000
|
||||
CVE-2023-39807,0,0,a53d1be7b657e86d88aaa3f5fe495cd3ce2852f598dc6df71683fe0561b8355f,2023-08-24T17:53:53.093000
|
||||
@ -228622,14 +228626,14 @@ CVE-2023-40280,0,0,d8471b523c83add259439e0e8ab1ab3dc90ad3841be77a74243f33b052d6e
|
||||
CVE-2023-40281,0,0,9151ee58e4e34a5d0e50b7a1455975136c3b0ec7392bd5aeea0e6461170746f4,2023-08-23T15:27:41.540000
|
||||
CVE-2023-40282,0,0,adf51ee68c2519ad24231c58c6dac845438d31b8fe1b09aecaefeb9ce3e5adc9,2024-03-21T02:48:55.063000
|
||||
CVE-2023-40283,0,0,f509256457d45926216ae9129c3e4ee52dab388f6335b0dd0bd2d155acf5d072,2024-01-11T19:15:10.930000
|
||||
CVE-2023-40284,1,1,dfd383e2458c7f3ea8506b0596dc64f2d8ff462ee5130ed757b2042c266fde29,2024-03-27T04:15:09.200000
|
||||
CVE-2023-40285,1,1,42457a96491a5e039666bb11612f3a1af390c1bc8fc6134721c2c41c0d2b9fd1,2024-03-27T04:15:09.440000
|
||||
CVE-2023-40286,1,1,cfd1db92071df47c8bee5bfbbf3799e1d839cfc7c440d933786a6dc9563226be,2024-03-27T04:15:09.643000
|
||||
CVE-2023-40287,1,1,da9175df32e230c7ebbe988bf29c58b0fbc86928c913e90fa501d7da6a4c88d7,2024-03-27T04:15:09.833000
|
||||
CVE-2023-40288,1,1,272a108a6d7797e0b21f20ebdfcd962e6bde6ab213a57fa918a8c045958accce,2024-03-27T04:15:10.027000
|
||||
CVE-2023-40289,1,1,ec1cc397c96ced1739b4136d9a54a2381c0bea481cf9d9581aced44ac6a9c72e,2024-03-27T04:15:10.220000
|
||||
CVE-2023-40284,0,0,dfd383e2458c7f3ea8506b0596dc64f2d8ff462ee5130ed757b2042c266fde29,2024-03-27T04:15:09.200000
|
||||
CVE-2023-40285,0,0,42457a96491a5e039666bb11612f3a1af390c1bc8fc6134721c2c41c0d2b9fd1,2024-03-27T04:15:09.440000
|
||||
CVE-2023-40286,0,0,cfd1db92071df47c8bee5bfbbf3799e1d839cfc7c440d933786a6dc9563226be,2024-03-27T04:15:09.643000
|
||||
CVE-2023-40287,0,0,da9175df32e230c7ebbe988bf29c58b0fbc86928c913e90fa501d7da6a4c88d7,2024-03-27T04:15:09.833000
|
||||
CVE-2023-40288,0,0,272a108a6d7797e0b21f20ebdfcd962e6bde6ab213a57fa918a8c045958accce,2024-03-27T04:15:10.027000
|
||||
CVE-2023-40289,0,0,ec1cc397c96ced1739b4136d9a54a2381c0bea481cf9d9581aced44ac6a9c72e,2024-03-27T04:15:10.220000
|
||||
CVE-2023-4029,0,0,5b82dba5f70750738f48c964461c48243d76548a87dc15c0e3a76b4eaea0c491,2023-08-24T20:27:25.837000
|
||||
CVE-2023-40290,1,1,8dda6c7ec82f3844e2891c8c5ac49b08df8adba0f35b0913a1df67e195a40753,2024-03-27T04:15:10.387000
|
||||
CVE-2023-40290,0,0,8dda6c7ec82f3844e2891c8c5ac49b08df8adba0f35b0913a1df67e195a40753,2024-03-27T04:15:10.387000
|
||||
CVE-2023-40291,0,0,7d46102bfb73c9a6b9218e80e397506b15509308c371456de1e20a5e76cbc1a0,2023-08-21T18:26:45.787000
|
||||
CVE-2023-40292,0,0,ff7d72e807e428f47e6291ea2a8465ec91ac91e8b48b5daf36be492dda1fc44b,2023-08-21T18:37:53.610000
|
||||
CVE-2023-40293,0,0,3e91b40761ee299655829605f60c684af2a5be7622d2e61ae3ccedf339529e63,2023-08-21T18:38:08.537000
|
||||
@ -230039,7 +230043,7 @@ CVE-2023-42546,0,0,2464d1554c3032bc26c0dab6949687330754ebfa3ede78b0b121e695a689d
|
||||
CVE-2023-42547,0,0,504818aaaf73be017a58285d596213d083c7ff4d4f9c9d5d7bae582cc3621b72,2023-11-13T18:18:13.067000
|
||||
CVE-2023-42548,0,0,22b96d2e716cd048580dfaec87f705d83c420e906b70ec9155a339f8bb5f0d52,2024-01-21T01:57:38.307000
|
||||
CVE-2023-42549,0,0,11e12744ef5bdae88e94355d1ab21f60bbad7dc2c4b19ee7897fc29a15749aeb,2023-11-13T18:42:06.850000
|
||||
CVE-2023-4255,0,1,bb940656c7da55323b5b6e31b13cacf9b0f67c19245683754904bdd8b4497bbf,2024-03-27T03:15:10.537000
|
||||
CVE-2023-4255,0,0,bb940656c7da55323b5b6e31b13cacf9b0f67c19245683754904bdd8b4497bbf,2024-03-27T03:15:10.537000
|
||||
CVE-2023-42550,0,0,f220e5eb2bce046b1b044741d7b46415feae915be9f8c52030ec6b29151070c4,2023-11-13T18:42:18.493000
|
||||
CVE-2023-42551,0,0,4b99ab20bf3ff75bdab92885b7e8f8bc4d8c311c17bc7de2daeb827409c64d6a,2023-11-13T18:17:16.387000
|
||||
CVE-2023-42552,0,0,46434390b073da5cbe48f65710cd035addbb3fd8102d1daa0863e82daaf9bb0d,2023-11-15T13:27:22.327000
|
||||
@ -232097,20 +232101,26 @@ CVE-2023-45909,0,0,c5694bd739d925d6c691a59651e180b8aa791a6e5ab955738a16c0e30e02a
|
||||
CVE-2023-4591,0,0,7b7489e0ef096cb53299a588ee180b9616089c4949cb6afe064035f5525d5f06,2023-11-13T18:31:39.193000
|
||||
CVE-2023-45911,0,0,40a6d4a59e32f2704b6b4aa0c83b05852f7a3efa3303de6d634364cd1b9e613f,2023-10-25T13:45:28.653000
|
||||
CVE-2023-45912,0,0,e7b70d01df1e6b7ed29be6cef3a5d24a0188fc4204e45db25f76f5dd91970245,2023-10-25T13:49:52.877000
|
||||
CVE-2023-45913,1,1,8be194ab60fd9b92fb32f6e65f6c99753648f40f89b88348a8965ce203db31b4,2024-03-27T04:15:10.590000
|
||||
CVE-2023-45913,0,0,8be194ab60fd9b92fb32f6e65f6c99753648f40f89b88348a8965ce203db31b4,2024-03-27T04:15:10.590000
|
||||
CVE-2023-45916,0,0,b4de35a31730ce89637c5d93cae2af2c0f6956624ee8cf845871fb361731df75,2024-01-29T09:15:42.327000
|
||||
CVE-2023-45918,0,0,33f00f55399e9410b66f853b2e07c334232e97a2facaeb394e496c0ea19cdb2e,2024-03-15T11:15:08.510000
|
||||
CVE-2023-45919,1,1,009ca7a40335c8f2f1b3e9fffe78e92322bb86a712e3b732ee85bfb5f7acc56b,2024-03-27T05:15:47.030000
|
||||
CVE-2023-4592,0,0,81f9ec9c7754df484556128f55402d2b2e5da813e76693d6a2e51c67954d6e8c,2023-11-13T18:46:52.950000
|
||||
CVE-2023-45920,1,1,6d8dc389ece27d90b0daf882a2ebe5d888750ae26dabba4676a67261c116c965,2024-03-27T05:15:47.140000
|
||||
CVE-2023-45921,0,0,645fcaff78feed0e43ec127059f0dcc7feb6d53759818ded268f99ff2c3f84f3,2024-01-29T09:15:42.547000
|
||||
CVE-2023-45922,1,1,b8e727a77688611a01ca29bb154fa3ae19b825949cb0bd9d068b360f5338bff5,2024-03-27T05:15:47.203000
|
||||
CVE-2023-45923,0,0,5946dd1d30e5db85cc88e2299cbbf78c4c1c23d4d9e7d4f1539852b51a3b5d93,2024-01-30T06:15:45.300000
|
||||
CVE-2023-45924,1,1,df2d9b447e6dda526823f43733f5db93deb2bf6a9992aa88619ca6ff4df1a8d5,2024-03-27T05:15:47.263000
|
||||
CVE-2023-45925,1,1,51df2c002997e7f823ac76430a7727bdb7092758020c5c4ae5820bde9138a4b5,2024-03-27T05:15:47.320000
|
||||
CVE-2023-45926,0,0,b31fd162068a0734b2b75498e371bf05938747f0b8d935b26b2fd650b2446211,2024-01-30T06:15:45.480000
|
||||
CVE-2023-45927,1,1,ae56f4590fd9d07d5b8c867e3b755884cd97a70364b7eced99294c867133d1ce,2024-03-27T04:15:10.847000
|
||||
CVE-2023-45927,0,0,ae56f4590fd9d07d5b8c867e3b755884cd97a70364b7eced99294c867133d1ce,2024-03-27T04:15:10.847000
|
||||
CVE-2023-45928,0,0,47558c1eca203c24f69589e30fb4f90aaef8f6b0bba4ad813aa029274f5783ce,2024-01-30T06:15:45.520000
|
||||
CVE-2023-45929,1,1,188e6646298a43c849508a7fc749c50fa0003b701eae65fdb62c7407046b6135,2024-03-27T04:15:11.067000
|
||||
CVE-2023-45929,0,0,188e6646298a43c849508a7fc749c50fa0003b701eae65fdb62c7407046b6135,2024-03-27T04:15:11.067000
|
||||
CVE-2023-4593,0,0,3ea98d1462e60e86f08f26c4ce82616d1986809830750d8163ae88a206cf2a59,2023-11-29T21:23:46.107000
|
||||
CVE-2023-45930,0,0,a38e7fb36c8eb8727531b4f64a404afbf67a9bcec1356bd838a6e5e8aa652ae6,2024-01-30T06:15:45.560000
|
||||
CVE-2023-45931,1,1,4749ada89cf5946eb8000ae610ebad21250ad68cefdb4f6f6ab27120ca7b1611,2024-03-27T04:15:11.250000
|
||||
CVE-2023-45931,0,0,4749ada89cf5946eb8000ae610ebad21250ad68cefdb4f6f6ab27120ca7b1611,2024-03-27T04:15:11.250000
|
||||
CVE-2023-45932,0,0,98a0e114fa5b0548d7699473110f851a5f41bbf08881d91fe84141ff1183f83f,2024-01-29T09:15:42.593000
|
||||
CVE-2023-45935,1,1,05c56a17a13aa268ffff8b8372c4a56eba6481527ca0b1836cf414ff07f45aab,2024-03-27T05:15:47.377000
|
||||
CVE-2023-4594,0,0,1724d709b98492bcbeea6886be2201bc3d2e779f95aff0daccd52f3a83f41cb0,2023-11-29T21:23:22.717000
|
||||
CVE-2023-4595,0,0,d94b04dcb798ddb91c74a5e68df1ab4ecfdb9f34a3301555c5768b6471809428,2023-11-29T21:23:11.087000
|
||||
CVE-2023-45951,0,0,130fe21a590852e9409eef3fa295cd94ae015bb62d25bdd6d239a5a7d9e16e95,2023-10-24T20:49:24.337000
|
||||
@ -232160,7 +232170,13 @@ CVE-2023-46033,0,0,3723a139615af604b5ca14fb5c3e684c31947597c1900b12a84557b3c06d0
|
||||
CVE-2023-46040,0,0,bc2dd68090ab0171072ac4e1cee625bb2a5dc5f32672f05368e414ab60b5dccc,2023-11-08T02:48:09.133000
|
||||
CVE-2023-46042,0,0,aae5cf8d9ddc3c18f23846cd9ec2a6a53bd9ff8ce9f620be6dbc63133d9cccd2,2023-10-25T15:20:17.570000
|
||||
CVE-2023-46045,0,0,0e8abce2cbeee2bf608426602c7398443e9d61c9d45f545bf4f725e8132500eb,2024-03-21T02:49:19.427000
|
||||
CVE-2023-46046,1,1,6466bd19f29738594e6e43aa85d979e5a4307c6106784335cd47916b4af50bea,2024-03-27T05:15:47.440000
|
||||
CVE-2023-46047,1,1,18f79197542c57c7d83d7dd02c287a06e284d86849af4ea09a0a376a7e84c5bf,2024-03-27T05:15:47.500000
|
||||
CVE-2023-46048,1,1,4d33c2fa7aaa5cd244801b0cf7e8bc3c0bb523c4fe90daa6537204bf754e562b,2024-03-27T05:15:47.560000
|
||||
CVE-2023-46049,1,1,0a4c8ecb67262bd10e75421a404d95f10fcc7d0217a0eeeaee2e52bf42863756,2024-03-27T06:15:10.037000
|
||||
CVE-2023-46050,0,0,6ff5ea8f1dc5991c203b0679fc5f46c04b4a3ef6ae70c787c24e6bec0c9c29e6,2024-01-29T09:15:42.640000
|
||||
CVE-2023-46051,1,1,7f61ace4debe0e9bd3915e6bf6d78687f7b3fdb0c8595af9afd8f8bfc4d4a4d9,2024-03-27T06:15:10.243000
|
||||
CVE-2023-46052,1,1,b36a35cd68746ae9c1bfa6702f148b2c015cf43c74ef58b70d23e42daa662b39,2024-03-27T06:15:10.403000
|
||||
CVE-2023-46054,0,0,dabfd66e957ad3f5f26c5e95b90dc66ccfb7ef09c807c244e2a9055c36c0030b,2023-10-27T19:35:22.627000
|
||||
CVE-2023-46055,0,0,fdf1d245240a975fe0c288b57f8a59d44c9d185d042258dbbbcef27fafed4558,2023-10-28T03:35:48.520000
|
||||
CVE-2023-46058,0,0,60caa10856250aa45ff6a614c1529ac57a3c57157cecbc316e05d8e91d2dc6dc,2023-10-30T11:37:02.710000
|
||||
@ -234713,6 +234729,7 @@ CVE-2023-49811,0,0,4e190f1f7c30b4a6367758fc1f79b0ddbdd1f8e185b5f280a2ae2611070d9
|
||||
CVE-2023-49812,0,0,8fa4a431ad64240170499cbd49826f16b213d4a29e5fc3795dbfd103b7608f1c,2023-12-30T03:09:49.700000
|
||||
CVE-2023-49813,0,0,6b3eba1bed8ab5596309a74ad2850014de6b45a8344266d60c4ebe316e2c38f5,2023-12-18T19:47:50.223000
|
||||
CVE-2023-49814,0,0,fb8559cc48199d312a79d13bffb0106f86043abcaa9913859981e57bd498bbd9,2023-12-27T19:46:23.767000
|
||||
CVE-2023-49815,1,1,633696f09b89bddbd6015337adf076818022ac1f8c43ac44aff0dc47a4c287e7,2024-03-27T06:15:10.627000
|
||||
CVE-2023-49816,0,0,4c1e876401edd7b269c2166d73388fec395a77c557788df983770fc415871c7d,2023-12-20T04:09:04.143000
|
||||
CVE-2023-49819,0,0,547af230d15dfd9c5dd18465c1156e2cd30992e5bd1e74e9c3b0138634a11982,2024-01-02T15:31:44.860000
|
||||
CVE-2023-4982,0,0,41bf569dca1252afc469aa49798e49aceff83425feac1cab042002f01a9fbb29,2023-09-20T13:13:16.680000
|
||||
@ -235946,6 +235963,7 @@ CVE-2023-52222,0,0,1142f590e1a21aeacceaabe68ed8ad5f9063502f197fc05ff7c0c8e41c0a9
|
||||
CVE-2023-52223,0,0,6fdc1b7a674c90966c902b1c7f4480c7b54a014493fbc5a5c655f685d94f2cfe,2024-02-29T13:49:47.277000
|
||||
CVE-2023-52225,0,0,2ca194296b25b1b3395926084606e130dfcad223288ee55b43b2e07e117eca23,2024-01-11T18:42:30.967000
|
||||
CVE-2023-52226,0,0,bec54c3a403e6716c905a73fe61cb26421b406b0f857a8c600ba8e5d92dc034a,2024-02-29T13:49:47.277000
|
||||
CVE-2023-52228,1,1,16e9af9ab7fc263117cb85d586b9d03112d37e91467c0a00cd618c66eb68960a,2024-03-27T06:15:11.387000
|
||||
CVE-2023-52229,0,0,dac0e0017cf7b5bd3ad23ab32b4a438874655ec8284d97ff890efd1fdcb9f180,2024-03-20T13:00:16.367000
|
||||
CVE-2023-5223,0,0,d4a40595d4f1d8080f1581088e20f1b299c6ee6a6069f0d33e7fa33bdfae6ed3,2024-03-21T02:50:11.113000
|
||||
CVE-2023-52239,0,0,53232ab6cc2fc288fa443c530cf5456f2ca2ee6e47506bdc07862ff96f4b1242,2024-02-13T22:50:50.313000
|
||||
@ -238129,7 +238147,7 @@ CVE-2024-0390,0,0,9f797e4a099c94c2da0407f1b9d4e4b6fb9f46975b208cacd9e42b322aa519
|
||||
CVE-2024-0393,0,0,da969f8f421acdb215c775785004bc08bc486dde722bd2cf22073edf20e709fb,2024-01-12T06:15:47.157000
|
||||
CVE-2024-0395,0,0,9697a8ac3bbf759d0c2ea19b7ab0aa903676619b1d5a607c85b8d090a4e44ee7,2024-01-10T14:15:44.970000
|
||||
CVE-2024-0396,0,0,106628bcb832aae2e274e4e91fdb5add809827efe4c459066d3102ffe0249334,2024-01-29T15:22:40.317000
|
||||
CVE-2024-0400,1,1,a6858a4011f820cf24a5419d916c3dd7ac5b0a378112918eb17fe0d39b0b8a70,2024-03-27T03:15:10.697000
|
||||
CVE-2024-0400,0,0,a6858a4011f820cf24a5419d916c3dd7ac5b0a378112918eb17fe0d39b0b8a70,2024-03-27T03:15:10.697000
|
||||
CVE-2024-0402,0,0,2fe1b596353be20e61cfde75d3fd6588203ea2d19b7c21e2ce1c5a9ecc57cc90,2024-01-31T18:34:47.867000
|
||||
CVE-2024-0403,0,0,ba0983060e2034b216b25cd26ed2bb024a7850bc1fcd95abc9a090d5040f7805,2024-03-01T14:04:26.010000
|
||||
CVE-2024-0405,0,0,efdadcc35fc4ed87224ff4e930a96f9ee86e8b4ccb1a79f084616e91b90070e3,2024-01-24T17:23:09.773000
|
||||
@ -238277,7 +238295,7 @@ CVE-2024-0561,0,0,4fcd2b1a1686f5a7ccc1135479dcaeb89389297fceae9ac1b6010f58e6b61a
|
||||
CVE-2024-0562,0,0,ed47443cd929d7814f11d99ba9bb79fcc79e3e65687a5137f73cbe072b2edbfb,2024-01-25T20:15:40.210000
|
||||
CVE-2024-0563,0,0,0bf4472860925ed3661b4122ec1942a93e652e3291878b51071ea3e4cbbc7ec9,2024-02-23T16:14:43.447000
|
||||
CVE-2024-0564,0,0,2ea7d9789fe2bf2c5202f04a8796f5e81286b91703a6d170c1fa28f2224224c4,2024-02-08T16:36:48.837000
|
||||
CVE-2024-0565,0,0,54e6c398aca6442f657a33c0e4bf61e75065dead003d93c5cb1cbf595ebf5604,2024-03-19T23:15:08.520000
|
||||
CVE-2024-0565,0,1,4289f67bdd3b0f4d908bc28471c202ce9f1b0e6eda24bcf3bb7c9761f422418d,2024-03-27T06:15:11.940000
|
||||
CVE-2024-0566,0,0,681abfc9b7e46c2ac8977fa82721f99415c45ed13e9d55c5c1afcf0cdcb8b495,2024-02-12T17:31:21.670000
|
||||
CVE-2024-0567,0,0,1e02444873c1fe10a496f7f22c004ec6553f166b1c2f1a8e061b54f1c92e9745,2024-03-05T11:15:08.783000
|
||||
CVE-2024-0568,0,0,d5e10765679dc87408e9afd357bef5ea79b4bd9fdde5134372f0a54d2826f684,2024-02-14T18:04:50.373000
|
||||
@ -239011,7 +239029,7 @@ CVE-2024-1528,0,0,6ab8f39f0b896e9d0d7804e3f3d7bb4d33d6cfb8272b1b7047fc22376eeb82
|
||||
CVE-2024-1529,0,0,c48f70f7277d5d7f374c30fc26b9f938e3b79615ae1320955b7bdc2e7c6b1a8e,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1530,0,0,d70370865071b9b7238c018b4a86246f8caaef82442ca223560af3f8ad472df5,2024-03-21T02:51:43.540000
|
||||
CVE-2024-1531,0,0,4ff80deb88ea559f735f8268fb7c9600f6ef2fa1670d96501c39304c2f05f9af,2024-03-27T02:15:11.177000
|
||||
CVE-2024-1532,1,1,f23251146a89cbd9f1ceb5d60f4594de584f0358caf7cd74f804e6721e8bf5e3,2024-03-27T03:15:10.933000
|
||||
CVE-2024-1532,0,0,f23251146a89cbd9f1ceb5d60f4594de584f0358caf7cd74f804e6721e8bf5e3,2024-03-27T03:15:10.933000
|
||||
CVE-2024-1534,0,0,b47b5b6f31ee51f53e35858c84b04962d1229f4f62333f470d913dd20b214dd3,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1535,0,0,c2e452de4f130d0657f2ad52768b1d03d46cb2c5e636f4ca1b10840f9898bd02,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1536,0,0,3680c54e462a2a7edc1fc99438ddf2bbe56f66c6c70a4febe86757b7c0d77832,2024-03-13T18:15:58.530000
|
||||
@ -239595,7 +239613,7 @@ CVE-2024-20966,0,0,90478ee155b1260e2d56f90db3eee79a3960c9f46fb653e0c3b476696cb8e
|
||||
CVE-2024-20967,0,0,e1389956ab6c65ef121f19629eccf2d83471300bf2053df24afec39272cd3f5e,2024-02-02T17:42:32.037000
|
||||
CVE-2024-20968,0,0,5328331b425a8172ee83dd598176315d15095c7b0965bc70f8189ba25e4cfa3d,2024-02-20T19:50:53.960000
|
||||
CVE-2024-20969,0,0,6aaf867b316bed0e097197fb850997ec6d7a283bbc360f2b1bb54300d844eead,2024-02-02T17:24:44.617000
|
||||
CVE-2024-2097,1,1,211d34b9759906e96b3aed71441a257031e54985b2d45d8dbc751bf6dfe56218,2024-03-27T03:15:12.290000
|
||||
CVE-2024-2097,0,0,211d34b9759906e96b3aed71441a257031e54985b2d45d8dbc751bf6dfe56218,2024-03-27T03:15:12.290000
|
||||
CVE-2024-20970,0,0,96582614455aa3dbb3857f7a50e932068cbe0d51e392095995004c5c6a4d4a46,2024-02-20T19:50:53.960000
|
||||
CVE-2024-20971,0,0,be7eba951ff648dd289edcea340251532d7876c3cd202fcd765d96398ab30ebb,2024-02-02T17:24:10.267000
|
||||
CVE-2024-20972,0,0,2daf7f9a52dc377d2c4f5f55bb63780bc28f0b6fc2d2a7cce0f434aab3c174bf,2024-03-01T23:18:40.500000
|
||||
@ -239703,7 +239721,7 @@ CVE-2024-21386,0,0,903a512cc32d9e4674dc7d86977b04859925aeeaf4bf144d775c4ac6c4cba
|
||||
CVE-2024-21387,0,0,7fed095f12199f3e674e290d01dbfe98907c805a81347bcb7dfa229268485bdc,2024-01-31T20:08:28.943000
|
||||
CVE-2024-21388,0,0,4689f3e5a25df77d38bba630c81581b1866b09926bc1df9fc34e5bb70ce254f6,2024-02-06T18:21:15.953000
|
||||
CVE-2024-21389,0,0,c1dff7495d1f41d9f906c3a6839e9f5bbde84314db35a5d04f2a4417ef658156,2024-02-23T17:39:57.703000
|
||||
CVE-2024-2139,1,1,f0a593dd6199276b579cb922f031f83672fe05ae2a03d305db0a373eca451119,2024-03-27T03:15:12.510000
|
||||
CVE-2024-2139,0,0,f0a593dd6199276b579cb922f031f83672fe05ae2a03d305db0a373eca451119,2024-03-27T03:15:12.510000
|
||||
CVE-2024-21390,0,0,8219a434145bfe7959ea8e4741bf30daf6b14c92574a93fe04a1803ca76b16a0,2024-03-21T21:04:32.570000
|
||||
CVE-2024-21391,0,0,bf2070d05137e38bbe24d5d76cf0717ede5add506f6e523e54ee2b337b0573d0,2024-03-07T19:27:15.807000
|
||||
CVE-2024-21392,0,0,f8c347c372addecafd969a8402f74415361262f568cd324d75d3354da9caa2f8,2024-03-12T17:46:17.273000
|
||||
@ -239986,10 +240004,10 @@ CVE-2024-2202,0,0,d90e9832fdf1c21273733d9377e3972434dc23b4e3135178a32eb03be8b0dd
|
||||
CVE-2024-22021,0,0,ba38d4b86a2c5af951f989c7a28594b6207f0b19739ba3d580be6e4d49001bfb,2024-02-29T01:44:04.690000
|
||||
CVE-2024-22022,0,0,925c0d46bbd39b5d0f2644b5e26e0cd82488a20b7de7cccfa4639e9bb8f60d9e,2024-02-15T18:45:30.887000
|
||||
CVE-2024-22024,0,0,980d44adebdc63cfe4985efd7aa2ee2044d33423093fc7c9f165c43f20a43115,2024-02-13T15:15:32.193000
|
||||
CVE-2024-22025,0,1,61459addde8d883e2fba52001930c3fdd5c1e72e223ae9ae0e9157b1bc2b1032,2024-03-27T03:15:11.187000
|
||||
CVE-2024-22025,0,0,61459addde8d883e2fba52001930c3fdd5c1e72e223ae9ae0e9157b1bc2b1032,2024-03-27T03:15:11.187000
|
||||
CVE-2024-22027,0,0,0822e6ca4a0197c830c667319442a46ae27f8152642de8d7f05f1858eada021b,2024-01-18T20:02:46.993000
|
||||
CVE-2024-22028,0,0,8abd1038154eaf5ca23784f859ed6e719a17c93e427bf707fe61eab823cdcecc,2024-01-22T20:22:47.847000
|
||||
CVE-2024-2203,1,1,9374d8fac244b2bfcf7355753cd8e3d736eba9fde0ffa61c14e543b50f9c4e5e,2024-03-27T03:15:12.737000
|
||||
CVE-2024-2203,0,0,9374d8fac244b2bfcf7355753cd8e3d736eba9fde0ffa61c14e543b50f9c4e5e,2024-03-27T03:15:12.737000
|
||||
CVE-2024-22039,0,0,c637282ea7179dd6a2d06a50d4c62cff6a70254815a36383973abd2e8d1999c4,2024-03-25T16:28:08.990000
|
||||
CVE-2024-2204,0,0,f2361237c4001e01c13b041357423ddc6e12c61adf05210140f123a253dd047a,2024-03-15T12:53:06.423000
|
||||
CVE-2024-22040,0,0,7d11f7fb5567534dcb6d5b3b79b8f0abaa376b6da679960f376543715fd2e79b,2024-03-12T12:40:13.500000
|
||||
@ -240024,7 +240042,7 @@ CVE-2024-22093,0,0,0cbc4f486dd2eb1b48ce1c4e9d316887f7d468da5c83d93117f6d1b9d4036
|
||||
CVE-2024-22096,0,0,330d7fb3350f034a1e0c8805b47a2db6dbe2ceb88846f9ddfaaa7c652ddde766,2024-02-07T17:33:26.800000
|
||||
CVE-2024-22097,0,0,5fdbd89068c51850a0f66cf0b6ea41858c21ad70e4a6147f1a1147450ab1d4f9,2024-02-20T19:50:53.960000
|
||||
CVE-2024-22099,0,0,f14a702aeb9b71ba68c95750b691221596433d41d3e949d76bdcf28368f44584,2024-03-13T03:15:06.237000
|
||||
CVE-2024-2210,1,1,92a07de1179e34c9dc6b97dbf2d7b0c2a19c64b7faa0d50ad404ef8f04d384f1,2024-03-27T03:15:12.937000
|
||||
CVE-2024-2210,0,0,92a07de1179e34c9dc6b97dbf2d7b0c2a19c64b7faa0d50ad404ef8f04d384f1,2024-03-27T03:15:12.937000
|
||||
CVE-2024-22100,0,0,a6ff3a70b4f3071cb6edf59573e0a019914b2e075d17d6c1c64c20010521b0fb,2024-03-01T14:04:26.010000
|
||||
CVE-2024-22107,0,0,e3cca6041ab5ebaddd7412e3f1116f94d2eef4d2646eefe8a425a6cd027599ec,2024-02-09T19:44:32.497000
|
||||
CVE-2024-22108,0,0,cdaf61a2506aec5c5c15705bb009e8054dc2f9e9fadf39ff642fb65becdf0793,2024-02-09T19:39:12.853000
|
||||
@ -240054,6 +240072,7 @@ CVE-2024-22143,0,0,adccc14524111072286cffd424e6560dcad4b1e2e3b7161d3a46107433633
|
||||
CVE-2024-22146,0,0,8a44d2f783f8546b1d5e9fc855a9089455ad2fafc8ab97139269e47d5d414f01,2024-02-06T15:51:01.533000
|
||||
CVE-2024-22147,0,0,0b0e8745bfea72bbfa1b747625dc2bbdeefcf97593cd8b6f4d26d36641e1e2b9,2024-02-01T04:13:36.740000
|
||||
CVE-2024-22148,0,0,eb4d4a193f2153f5fe3df79c79a6ba27f52e6d1edc409f8c9f4419f061b12f8c,2024-02-03T00:30:56.520000
|
||||
CVE-2024-22149,1,1,dad6cca4e2097b9ff36c822d64821c9a4bf4745cac6796cae3057b0a7dbe312a,2024-03-27T06:15:12.890000
|
||||
CVE-2024-2215,0,0,3d9ef80b29c445f284679f526548415fd716f1838cb37b317b2ffdffe485f4ff,2024-03-06T21:42:54.697000
|
||||
CVE-2024-22150,0,0,73a6449bdd862cb4aceb7dfcabf00926f0730684d1b40796cd1922a1d89122f5,2024-02-06T15:42:52.927000
|
||||
CVE-2024-22152,0,0,77741f5ed7ba0cff2726117ba8b408bddeb0ad8028c0019d800ba91134fb10eb,2024-01-30T17:36:20.533000
|
||||
@ -240136,6 +240155,7 @@ CVE-2024-22284,0,0,6bdde6ee668a94e34697b63e60243d3bba5e1198be225d5e35c53bee95324
|
||||
CVE-2024-22285,0,0,d83553698dde53f7db1ed77900398085668ab39cd18713da980682ba03026fa6,2024-02-03T00:22:41.607000
|
||||
CVE-2024-22286,0,0,82c36f3e950fb6487da5e34e2a74ac4e34c04a30cc54b184352f8852ec25bda9,2024-02-06T15:08:36.300000
|
||||
CVE-2024-22287,0,0,9688e4b2f355a6f341af8d9f093d2662719ffb38811809f7483a97bd83c48642,2024-02-29T01:44:06.090000
|
||||
CVE-2024-22288,1,1,dd62e213e6f88323f5906dace130c729f3bf801f056415508625e35aedf52fd7,2024-03-27T06:15:13.670000
|
||||
CVE-2024-22289,0,0,6fea499141ae17f7c355da4e36d7874e9bbf7da4f26ebfc2105fb8b31e73e9b1,2024-02-06T15:15:04.717000
|
||||
CVE-2024-2229,0,0,2cc94eae1b53e1bf4e6f156faa673a14c9009bd66755ae95a6e43b3f67551c74,2024-03-18T19:40:00.173000
|
||||
CVE-2024-22290,0,0,ac36a6f65512e1d45333cdbe87ebe3b09537865956645a352e9c5e6e5aad3d30,2024-02-13T00:57:51.120000
|
||||
@ -240145,6 +240165,8 @@ CVE-2024-22293,0,0,66b18b2ec523327037fe7697def25b6fe810892caaa2642efef338fa7d6fa
|
||||
CVE-2024-22294,0,0,2d6088f59e8b9087805c2c637ab58edad520cd7f6a5cd091778e4377e15ff718,2024-01-30T17:44:30.747000
|
||||
CVE-2024-22295,0,0,79eba3745b8ee4d5ff9d56f3066d8459c9cee5eb8c12175ae43be27752ace43e,2024-02-06T15:49:30.457000
|
||||
CVE-2024-22297,0,0,577fc11ad5b0d749376591ad16a375dfa540e32ffa2e1012a2392bbaefc0287d,2024-02-06T15:38:07.050000
|
||||
CVE-2024-22299,1,1,570d127a2d4d8b37279ba6eaf761d12c4473b550f5d36ef4d89791ab4c2ded45,2024-03-27T06:15:14.273000
|
||||
CVE-2024-22300,1,1,14b41bc4dfc92d3a692becbde2d4f0b2569638d64cebf1a7f39060b9a6171a70,2024-03-27T06:15:14.883000
|
||||
CVE-2024-22301,0,0,5c83b0c07edb476e78cc7de384bddf72fcd86e319684689177ab1f8ee28c611d,2024-01-30T17:44:59.847000
|
||||
CVE-2024-22302,0,0,18ed1122bd0976f0a4301ea9eae7070b9d3278277ba02d3b706dc015d0fd056d,2024-02-06T15:03:44.550000
|
||||
CVE-2024-22304,0,0,2f7991c69c1ca145eba445403e522b9ab4940581c28cc0d930c5747ff8bac74b,2024-02-03T00:21:59.163000
|
||||
@ -240154,6 +240176,7 @@ CVE-2024-22307,0,0,612500eeac06983bafbc014843c236d8c463241187c2baf6a06b160bc5b16
|
||||
CVE-2024-22308,0,0,f72408efdea3f3f2120dbeafd0b38992093a473ba2aa0a2b4bc8ffb90cf9e200,2024-01-30T17:45:59.927000
|
||||
CVE-2024-22309,0,0,1093afc20ffe4dba6071bc2d2a5c666f7d5a7f27092b0aa5704b12fac569bad5,2024-01-30T22:18:55.947000
|
||||
CVE-2024-22310,0,0,97f58d74bad578babbc5c2fb902488ef3a20e73ec8d238c07475dac86db860dd,2024-02-06T16:08:42.910000
|
||||
CVE-2024-22311,1,1,a0d308ad4d833ce515780354067c6c6bccb592a03636fb7c0158ffc1e900bd90,2024-03-27T06:15:15.450000
|
||||
CVE-2024-22312,0,0,502cad1c70aca19be54f1a146a057702eb2ad6518581e46eff801281d9dde1eb,2024-02-15T04:38:23.153000
|
||||
CVE-2024-22313,0,0,581ba52e07b483762530f796da1fdd8ed91dc09ecab9c2bbd9844d27990b4acd,2024-02-15T04:38:32.877000
|
||||
CVE-2024-22317,0,0,0a3ac55ff5c06ef346851be23d60948af7af4d1952d43ddd2a3df902d975add3,2024-01-24T21:43:09.457000
|
||||
@ -241003,8 +241026,8 @@ CVE-2024-24330,0,0,f7988d122720d6123f79dcd5665b39b7eb02582091413a244134c84c6c908
|
||||
CVE-2024-24331,0,0,b909d3e1c009364cabe78d8757e0ee8497b9c0fbf40568f9ffe30825f188bfc7,2024-02-01T04:18:45.817000
|
||||
CVE-2024-24332,0,0,e8ff48d8d559b64b9ab6ad7cafcefb37d4d80401868f386c665115c6aeb40249,2024-02-01T04:49:16.350000
|
||||
CVE-2024-24333,0,0,01fbda1675f098d1cc7c6d19f4f3e61befb0126ec79fb324ab3d3ab060b94378,2024-02-01T04:50:09.707000
|
||||
CVE-2024-24334,1,1,15769b0284dde8af0352ecbe73d82f54e9ee26b0b2d65611c93cb2d5a9e411b4,2024-03-27T03:15:11.260000
|
||||
CVE-2024-24335,1,1,7d60cc6508d08142d5785f9fff0e399ce8202802e01fb5a245282c7902a5e087,2024-03-27T03:15:11.330000
|
||||
CVE-2024-24334,0,0,15769b0284dde8af0352ecbe73d82f54e9ee26b0b2d65611c93cb2d5a9e411b4,2024-03-27T03:15:11.260000
|
||||
CVE-2024-24335,0,0,7d60cc6508d08142d5785f9fff0e399ce8202802e01fb5a245282c7902a5e087,2024-03-27T03:15:11.330000
|
||||
CVE-2024-24336,0,0,0bc89cbf407fac7b8e4dd340b7bf905a47346ae9d6a54373d9b8c6ff7fbc5fd0,2024-03-20T13:00:16.367000
|
||||
CVE-2024-24337,0,0,aea724cce42152cfbca31af56ebea4b4144a07dac6916cd215f4a89a5f259b76,2024-02-13T14:01:49.147000
|
||||
CVE-2024-24350,0,0,9134767962641c17d78d439bf5ad6b0040b309c747242ef118ff001480ea18e9,2024-02-14T21:53:21.057000
|
||||
@ -241105,6 +241128,7 @@ CVE-2024-24696,0,0,340219d088caaa9660211943b96c2739fe7ed93b849c938b38d29441b9ee7
|
||||
CVE-2024-24697,0,0,61551c1d57df2d326f3c36bc68e06a9320623a0f54e789a8374a92406f147d56,2024-02-14T13:59:35.580000
|
||||
CVE-2024-24698,0,0,d61dd3567fca7693e893d971d6168372ef8ebc95d25f0d4242d6dec09624a98e,2024-02-14T13:59:35.580000
|
||||
CVE-2024-24699,0,0,8d1632e494ddb3341056b84cf63fd50fcdfadb067d88dca7a5152a6be6a1ccea,2024-02-14T13:59:35.580000
|
||||
CVE-2024-24700,1,1,a64277764719a62002a1510d69f65d864d4210cfe9475e112489240fecfee53e,2024-03-27T06:15:16.127000
|
||||
CVE-2024-24701,0,0,c388b86a0d2431583cec02e78e4c710434d60dfd05269a5125b21a1498f265ee,2024-02-29T13:49:29.390000
|
||||
CVE-2024-24702,0,0,68169c2ba8781d542981a3a82b3dbedd86a42bda996e358152d83922edc27359,2024-02-29T13:49:47.277000
|
||||
CVE-2024-24705,0,0,ec2ce8236049f46f3eb88b140e7ef49b1684c75c01d49904df6e6b36582e7ddd,2024-02-29T13:49:47.277000
|
||||
@ -241170,6 +241194,7 @@ CVE-2024-24797,0,0,c19a8ac8bc5c78a5206d6c6bb45c357c3a8b7076e1d1a067b2d060905019e
|
||||
CVE-2024-24798,0,0,27adaa65a015e65d65b2afdd5c0a25214a188429d30f4388b6afc3dde21fa6d1,2024-02-22T19:07:27.197000
|
||||
CVE-2024-24799,0,0,66b87dbf4712d897a80a6fd15f9be6859f6da4dbf0f2bf47a09701906b00e05c,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2480,0,0,18e5d9dd5007a1e03c1eb604204799de3a86309ed081b462f1877b3c18e0b19f,2024-03-21T02:52:34.667000
|
||||
CVE-2024-24800,1,1,0f75bcfecd2e3b163728d139158c8f459ae6463776d163a8fbd2da0e28893532,2024-03-27T06:15:16.700000
|
||||
CVE-2024-24801,0,0,47915f71445069b208f35a7935b9c510a17f8f452a570f52726f8c5c81b5b647,2024-02-16T16:17:01.713000
|
||||
CVE-2024-24802,0,0,a1a79b4d1a40c19f0b1fd783e577af4a06bd7c4a6081e664509b96e8417dd1d1,2024-02-22T19:07:27.197000
|
||||
CVE-2024-24803,0,0,fc5d4f4cab51b4c20d7b6e3bf5587ec068edf5c72abf706c2f7a07ca396460a8,2024-02-16T16:19:58.613000
|
||||
@ -241212,6 +241237,7 @@ CVE-2024-24838,0,0,4afcde48d14164adfc15cf4d7f939a164717f3393f5f9be45549860895bc5
|
||||
CVE-2024-24839,0,0,37b5c6617fe0fcff7aec5339a27f9a6c16c22aca80044b82a4026771c3eca093,2024-02-07T23:29:44.520000
|
||||
CVE-2024-24840,0,0,9706e14381e5c17a1b5efeeb16573a7628a64ffcfe4d8c430fd495d768168f25,2024-03-25T01:51:01.223000
|
||||
CVE-2024-24841,0,0,8d08a6d1ed3e8a8d7ebad26c8c83a1c96f0b8da3465bfb5372729a0bb8fb45ab,2024-02-07T23:30:01.510000
|
||||
CVE-2024-24842,1,1,858a347e41650b1602fe12bf4cdfec6e9b9faea2169e9b3ece547898773c2452,2024-03-27T06:15:17.420000
|
||||
CVE-2024-24843,0,0,d33f62c2fdd6946ba4b8fb91b37e89cefca84076f23118f1b3a493aaa92d98d6,2024-02-22T19:07:27.197000
|
||||
CVE-2024-24845,0,0,fbed6cf9d50e5e598f1a5999b78f5ca2c702f343bfae7256ff1795481674d581,2024-03-17T22:38:29.433000
|
||||
CVE-2024-24846,0,0,6890a12a2a75edd735a365e4f936d5236ba568d73a773641099ac2fe0c58dc08,2024-02-07T23:30:10.557000
|
||||
@ -241476,14 +241502,14 @@ CVE-2024-2538,0,0,9040c900b991e8f6fd3afa80f5869e2f9dbcc85520bbfcec371534f7a5ee52
|
||||
CVE-2024-25381,0,0,2fbf6a4c7caf83717eb116c843eb9d06446ef20fab32ebaa59c38b740fd20318,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25385,0,0,dc5aed2b1124e6338385fba73ddf3ed395eabffadc76f106a4939973b350e40a,2024-02-23T02:42:54.547000
|
||||
CVE-2024-25386,0,0,b3e34473858eb8e804a89ab203abac2433271329bd78e7f08fb63dfed4e84395,2024-03-13T04:15:07.960000
|
||||
CVE-2024-25388,1,1,fa8f3daa7cb9294cf0e73f1ba6cc29e8ded10ebc0e7ad071e5bac8e68391ea06,2024-03-27T03:15:11.400000
|
||||
CVE-2024-25389,1,1,f907282d43935819fcb0625286a68257d26dbf85796a820839e610e4b045e49c,2024-03-27T03:15:11.460000
|
||||
CVE-2024-25390,1,1,5d3481b7e4206b256a2ad2850ba4463703958ddf6353d521b6b6e3b5283bbcf3,2024-03-27T03:15:11.537000
|
||||
CVE-2024-25391,1,1,0e19dd345e7a95f1c70e272a00b3e7fd70aedbd66a351c23968f955b7e6abf76,2024-03-27T03:15:11.603000
|
||||
CVE-2024-25392,1,1,ad504d79cd2c482c9b607ebff4e58d1593f57fe26d12860c641270fd73cc20de,2024-03-27T03:15:11.667000
|
||||
CVE-2024-25393,1,1,dbd1770e55652e7fdf5fae2a39be93a9b48724fa6ab89d3ccb765143ee41a8ef,2024-03-27T03:15:11.730000
|
||||
CVE-2024-25394,1,1,71a1bc9f66c6bfca74d7be3a0fb207b80453c504b2433fa2a81b2a9aa63f42da,2024-03-27T03:15:11.830000
|
||||
CVE-2024-25395,1,1,551fcfd241e902d0129242fa02547cbc283324e932e38f790c944ec11ee5f67c,2024-03-27T03:15:11.927000
|
||||
CVE-2024-25388,0,0,fa8f3daa7cb9294cf0e73f1ba6cc29e8ded10ebc0e7ad071e5bac8e68391ea06,2024-03-27T03:15:11.400000
|
||||
CVE-2024-25389,0,0,f907282d43935819fcb0625286a68257d26dbf85796a820839e610e4b045e49c,2024-03-27T03:15:11.460000
|
||||
CVE-2024-25390,0,0,5d3481b7e4206b256a2ad2850ba4463703958ddf6353d521b6b6e3b5283bbcf3,2024-03-27T03:15:11.537000
|
||||
CVE-2024-25391,0,0,0e19dd345e7a95f1c70e272a00b3e7fd70aedbd66a351c23968f955b7e6abf76,2024-03-27T03:15:11.603000
|
||||
CVE-2024-25392,0,0,ad504d79cd2c482c9b607ebff4e58d1593f57fe26d12860c641270fd73cc20de,2024-03-27T03:15:11.667000
|
||||
CVE-2024-25393,0,0,dbd1770e55652e7fdf5fae2a39be93a9b48724fa6ab89d3ccb765143ee41a8ef,2024-03-27T03:15:11.730000
|
||||
CVE-2024-25394,0,0,71a1bc9f66c6bfca74d7be3a0fb207b80453c504b2433fa2a81b2a9aa63f42da,2024-03-27T03:15:11.830000
|
||||
CVE-2024-25395,0,0,551fcfd241e902d0129242fa02547cbc283324e932e38f790c944ec11ee5f67c,2024-03-27T03:15:11.927000
|
||||
CVE-2024-25398,0,0,5f9177c45e78128f47bee33d155348e7281adb4722b60ad3313c147682b88eac,2024-02-28T14:07:00.563000
|
||||
CVE-2024-25399,0,0,b681bbee2f606a57716a8b8a1ed6ef4fd1407c61ce2bf8ffff233f88dd45b3ba,2024-02-28T14:07:00.563000
|
||||
CVE-2024-25400,0,0,3912ffcf040787a24c42c021604642fe62f1b3305c74e7110cea5a03e5d1c065,2024-02-28T14:07:00.563000
|
||||
@ -241538,7 +241564,7 @@ CVE-2024-2557,0,0,bd3cbcd6fdd2bc53d05ad0a21dcf76dc9100645c8cd39cc3bfd0cd796821c2
|
||||
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
|
||||
CVE-2024-25579,0,0,91953a88eab65ef3b6eb3b0fbea08ce09211ffa83ae8783d4b439f2092b924fc,2024-02-29T13:49:47.277000
|
||||
CVE-2024-2558,0,0,9b2e64cc1dfa18aa6ab6ed26c2435de053f445557e20541392c5e86001c65488,2024-03-21T02:52:37.973000
|
||||
CVE-2024-25580,1,1,19289d99dc2eb0162344a5cabd480aa69375d1d073b8abddd9d157a0993b4102,2024-03-27T03:15:12.007000
|
||||
CVE-2024-25580,0,0,19289d99dc2eb0162344a5cabd480aa69375d1d073b8abddd9d157a0993b4102,2024-03-27T03:15:12.007000
|
||||
CVE-2024-2559,0,0,e913f295acbf3f21c20619071c5c76f626d7ca39e71d862a4c6e578c87ef0b76,2024-03-21T02:52:38.050000
|
||||
CVE-2024-25591,0,0,21fc6106113381145cf8446abbb8c9f90fa9e50d33b435a64df1b0f7c59b5baf,2024-03-17T22:38:29.433000
|
||||
CVE-2024-25592,0,0,0412b365f90f8498f043e36695d62af9e4613ca29af17a99e02dba80f6454731,2024-03-15T16:26:49.320000
|
||||
@ -241624,9 +241650,9 @@ CVE-2024-25729,0,0,184930f04b43901bc1f4566a359e2a59bf4139503b85debe12ca335f06305
|
||||
CVE-2024-2573,0,0,47bf6df35de56265e29983094ffe31e40ab87bee427160b9445564c34def87cf,2024-03-21T02:52:39.180000
|
||||
CVE-2024-25730,0,0,70855abe305d0dfeeb202d7d3e0222d8c78a13e99e14d9706026a5f359efacd5,2024-02-26T13:42:22.567000
|
||||
CVE-2024-25731,0,0,12f10a210f08c80cc0b13af611399517c9199c1982133ea9d0862af74a2a1634,2024-03-05T13:41:01.900000
|
||||
CVE-2024-25734,1,1,e171f7dc1e03f26e0eff1ee07f40d46d0b61c133a1f3f5344d00c26be9a87d3e,2024-03-27T03:15:12.077000
|
||||
CVE-2024-25735,1,1,7a740dd664397426bdbc4f6baf143e99c6e858ed3a56a40f2eb76bc355dd2013,2024-03-27T03:15:12.150000
|
||||
CVE-2024-25736,1,1,1aed0e34e534d8a35431b1c474c0726737b60fc824e98a72519830095f20da7e,2024-03-27T03:15:12.220000
|
||||
CVE-2024-25734,0,0,e171f7dc1e03f26e0eff1ee07f40d46d0b61c133a1f3f5344d00c26be9a87d3e,2024-03-27T03:15:12.077000
|
||||
CVE-2024-25735,0,0,7a740dd664397426bdbc4f6baf143e99c6e858ed3a56a40f2eb76bc355dd2013,2024-03-27T03:15:12.150000
|
||||
CVE-2024-25736,0,0,1aed0e34e534d8a35431b1c474c0726737b60fc824e98a72519830095f20da7e,2024-03-27T03:15:12.220000
|
||||
CVE-2024-25739,0,0,3f77808e2a48c50aab928b0c96b70686e724f3302ff450f04c0ab77d04e27e26,2024-03-25T01:15:55.230000
|
||||
CVE-2024-2574,0,0,3d88f51bb13c35eb00259193c58fba5dafef39d8018b9496b2dc12b2a4f87ce4,2024-03-21T02:52:39.263000
|
||||
CVE-2024-25740,0,0,e49082457da2ca822066645fd01741e2b46dee6a85b6e915fd169e8229594e99,2024-02-26T21:11:27.837000
|
||||
@ -241713,8 +241739,10 @@ CVE-2024-25915,0,0,2b3eb3b61519c3cc7ec9c696d86f766a5ba91455b2def2592d7df0099d9b7
|
||||
CVE-2024-25916,0,0,fd67fe38751dcee5e685d1168694fd860012e656006cfe93ceab898ad49c641f,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25919,0,0,5218810224fbf56f6083cabf959c1cac12534ba7273f9a4eb37375eb636b2ae1,2024-03-15T16:26:49.320000
|
||||
CVE-2024-2592,0,0,82585bae4fa7f314917b7ba7f0e03f283a0c4f763802d50150853f7239d1bc1b,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25920,1,1,91579eb3870c7035d8eb58c894347f32156353762c4c8ee52852b6eab881fed2,2024-03-27T06:15:18.200000
|
||||
CVE-2024-25921,0,0,aafe4e8b3e8f047fc939e364c43e005d94eff7eb4d8c733629d0e6fc6ded5cba,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25925,0,0,01bc086e03bbafe0dfede980aebb8a87a98cfcf8d010c13e69a9feac35eb7490,2024-02-26T16:32:25.577000
|
||||
CVE-2024-25926,1,1,2ede02d6f93e5ceca24e0b14e2650f7cc0aac848581ab28c6598785060511429,2024-03-27T06:15:18.710000
|
||||
CVE-2024-25927,0,0,70ec221cb23fdd951e839b39a19a816e5c7a4881399308a30cbec9cd2c6f2d65,2024-02-28T14:06:45.783000
|
||||
CVE-2024-25928,0,0,a6060327df403c3c616b275f710271564f7f2534d45ed96b3571c5b2e5121575,2024-02-23T16:14:43.447000
|
||||
CVE-2024-2593,0,0,0bc9083981d4926b54b124aa7b97b3f88ea31807cedffcfc7eef9f9222e4c27f,2024-03-18T19:40:00.173000
|
||||
@ -242501,6 +242529,7 @@ CVE-2024-28318,0,0,4464c0d64b943a4f9205011ad1109527e8aa088cb5ff5456cd49e911c2d1f
|
||||
CVE-2024-28319,0,0,e376890f5ff8761a0926623e9576a5238806c37f36258b3aec951592cbe60412,2024-03-15T16:26:49.320000
|
||||
CVE-2024-2832,0,0,c0595131e5541a8be72f1d70fae1bd7e01d992e2b0a39fa4ee293a8a9e77db61,2024-03-25T01:51:01.223000
|
||||
CVE-2024-28323,0,0,50ef03c499763d9e671e8f7abe3ff1d91993b3f242ed25d0b2f15c0783d9b2e2,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28335,1,1,f9a5148c5952b28a1ed2369fc6611bc0670c01b4ce7cda9b5c7cc7d905a299a1,2024-03-27T06:15:19.447000
|
||||
CVE-2024-28338,0,0,9985a0b99abb928b9c829cb29ecce6039c07964aad6d9841c1477c6680f4f9b5,2024-03-12T17:46:17.273000
|
||||
CVE-2024-28339,0,0,06a7f15d55f22a965683bef17c82587bc073ddf9fa5edb33c38c4cd82d5f37f7,2024-03-12T17:46:17.273000
|
||||
CVE-2024-28340,0,0,89775fa07d73d115a7392603111ecb04f65799be74b8d41063e67ed0eb97d0cf,2024-03-12T17:46:17.273000
|
||||
@ -242776,14 +242805,14 @@ CVE-2024-29385,0,0,77dce7c3f8675f81eb6a00c8f1d149f72619312873eb8bb6e829225e58730
|
||||
CVE-2024-2939,0,0,27697eeff613b2e1bd50623adfd73f80eb1ec542cf6b630f0a12c9b70dd18a1c,2024-03-27T01:15:47.903000
|
||||
CVE-2024-2940,0,0,8171ee8127ac68cf335c497790e4b27bba18c505a379531179b1cd277fdf6541,2024-03-27T02:15:11.620000
|
||||
CVE-2024-29401,0,0,89656cc9e9a7fef85aec3d184bc9af149e9114d584510da9b248a092c84a80e6,2024-03-26T17:09:53.043000
|
||||
CVE-2024-2941,1,1,1f1aba283ea3a344bd0968415d2de723b8fa626b3bc2cab7351ffa70c0e83ab6,2024-03-27T03:15:13.160000
|
||||
CVE-2024-2941,0,0,1f1aba283ea3a344bd0968415d2de723b8fa626b3bc2cab7351ffa70c0e83ab6,2024-03-27T03:15:13.160000
|
||||
CVE-2024-29419,0,0,1f113c646466febbefbd1317ecc5036f9bdf6e219db156971cfdda70e05f32f0,2024-03-20T17:18:21.343000
|
||||
CVE-2024-2942,1,1,7c10f71a1dbb51c11ae8f476d5919a8346fa435673be3b6e1eb0d2d163712955,2024-03-27T03:15:13.490000
|
||||
CVE-2024-2943,1,1,f9184d593360e50714bfd3c7e038ce415a9b5bc4c63b11b2ca129a137e5fcacd,2024-03-27T03:15:13.820000
|
||||
CVE-2024-2944,1,1,399790c426e47e04baea32b7c5c32b61b52a43012ff264053487c7c8e5947b8f,2024-03-27T03:15:14.160000
|
||||
CVE-2024-2942,0,0,7c10f71a1dbb51c11ae8f476d5919a8346fa435673be3b6e1eb0d2d163712955,2024-03-27T03:15:13.490000
|
||||
CVE-2024-2943,0,0,f9184d593360e50714bfd3c7e038ce415a9b5bc4c63b11b2ca129a137e5fcacd,2024-03-27T03:15:13.820000
|
||||
CVE-2024-2944,0,0,399790c426e47e04baea32b7c5c32b61b52a43012ff264053487c7c8e5947b8f,2024-03-27T03:15:14.160000
|
||||
CVE-2024-29440,0,0,b41dbba691936eb263a6e48ee2f4c3b0c65bf928cbb922caedd1e0f5f03baacf,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29442,0,0,7905121fe561461f75c739d09685b7ffc46a6e6f08464603a503f7d567bf4eab,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2945,1,1,ac5903cd0a1b10a53529e27ee2cf1479cd745ed0fe181b7f856a7ced5d2172bd,2024-03-27T03:15:14.477000
|
||||
CVE-2024-2945,0,0,ac5903cd0a1b10a53529e27ee2cf1479cd745ed0fe181b7f856a7ced5d2172bd,2024-03-27T03:15:14.477000
|
||||
CVE-2024-29469,0,0,acf93e04574e9669a29498319a75720c9b5a03ff4de2c06070b1f52ac9f365b7,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29470,0,0,ec8cc83a60b9ef7edaa49e0605acc097203825f31a2e1ca35494b606ac2473df,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29471,0,0,82d45a5ffd79414ce139218b143945b76a967fb1502a8005b616153a32c452ff,2024-03-21T12:58:51.093000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user